Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
27-03-2024 08:24
Static task
static1
Behavioral task
behavioral1
Sample
e13857401eb5c43d18a498712188ed15.exe
Resource
win7-20231129-en
windows7-x64
13 signatures
150 seconds
General
-
Target
e13857401eb5c43d18a498712188ed15.exe
-
Size
4.1MB
-
MD5
e13857401eb5c43d18a498712188ed15
-
SHA1
36c7e59d35b366e2b50f90dcfa7725ac69004ca4
-
SHA256
a1709149461b53bc54bcda054a1948e62a92b7fe08f56518d224f531cc400130
-
SHA512
05f49545ae3df23de965eaa356d546631f4e25ca8fcf207c6afc2a28e2d3406276ffe1cdb14ecdbb0043246545771095f5f45395ec50ae03caf429882ab7192d
-
SSDEEP
98304:EGPZgrQmhBXdbkuMl1IVhAKWmfP1QWGx5oPj83L2jNrGn:TPZgrQmhBXhMsVAmfP1zGx5oPj8368
Malware Config
Extracted
Family
bitrat
Version
1.38
C2
194.5.98.113:1234
Attributes
-
communication_password
bff18ee01e25cc7e9bfe4d873f6104ea
-
tor_process
tor
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e13857401eb5c43d18a498712188ed15.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths e13857401eb5c43d18a498712188ed15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe = "0" e13857401eb5c43d18a498712188ed15.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths e13857401eb5c43d18a498712188ed15.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions e13857401eb5c43d18a498712188ed15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe = "0" e13857401eb5c43d18a498712188ed15.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e13857401eb5c43d18a498712188ed15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e13857401eb5c43d18a498712188ed15.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2580 e13857401eb5c43d18a498712188ed15.exe 2580 e13857401eb5c43d18a498712188ed15.exe 2580 e13857401eb5c43d18a498712188ed15.exe 2580 e13857401eb5c43d18a498712188ed15.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2244 set thread context of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2244 e13857401eb5c43d18a498712188ed15.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2580 e13857401eb5c43d18a498712188ed15.exe Token: SeShutdownPrivilege 2580 e13857401eb5c43d18a498712188ed15.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2580 e13857401eb5c43d18a498712188ed15.exe 2580 e13857401eb5c43d18a498712188ed15.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2372 2244 e13857401eb5c43d18a498712188ed15.exe 28 PID 2244 wrote to memory of 2372 2244 e13857401eb5c43d18a498712188ed15.exe 28 PID 2244 wrote to memory of 2372 2244 e13857401eb5c43d18a498712188ed15.exe 28 PID 2244 wrote to memory of 2372 2244 e13857401eb5c43d18a498712188ed15.exe 28 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 PID 2244 wrote to memory of 2580 2244 e13857401eb5c43d18a498712188ed15.exe 30 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e13857401eb5c43d18a498712188ed15.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe"C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe"1⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe"C:\Users\Admin\AppData\Local\Temp\e13857401eb5c43d18a498712188ed15.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2580
-